计算机科学 ›› 2023, Vol. 50 ›› Issue (5): 348-354.doi: 10.11896/jsjkx.220300207

• 信息安全 • 上一篇    下一篇

基于行为关联的双重假位置选择算法

涂思盼, 张琳, 刘茜萍   

  1. 南京邮电大学计算机学院 南京 210003
  • 收稿日期:2022-03-21 修回日期:2022-09-15 出版日期:2023-05-15 发布日期:2023-05-06
  • 通讯作者: 张琳(zhangl@njupt.edu.cn)
  • 作者简介:(a18870290815@163.com)
  • 基金资助:
    国家自然科学基金(61572260,61872196,61872194);江苏省科技支撑计划(BE2017166);南京邮电大学校级自然科学基金(NY22Z142)

Double Dummy Location Selection Algorithm Based on Behavior Correlation

TU Sipan, ZHANG Lin, LIU Xiping   

  1. College of Computer,Nanjing University of Posts and Telecommunications,Nanjing 210003,China
  • Received:2022-03-21 Revised:2022-09-15 Online:2023-05-15 Published:2023-05-06
  • About author:TU Sipan,born in 1998,postgraduate.His main research interests include location privacy and differential privacy.
    ZHANG Lin,born in 1980,Ph.D,asso-ciate professor.Her main research in-terests include network security,trust mode and privacy protection.
  • Supported by:
    National Natural Science Foundation of China(61572260,61872196,61872194),Scientific & Technological Support Project of Jiangsu Province(BE2017166) and Natural Science Foundation of Nanjing University of Posts and Telecommunications(NY222142).

摘要: 目前大多假位置隐私保护方法没有充分考虑到攻击者可能掌握用户上次请求服务时所提交的信息等背景知识,因此不能有效抵御背景知识攻击。基于此,提出了基于行为关联的双重假位置生成算法,该算法包含两个部分,首先在充分考虑访问概率、位置语义等地理信息的基础上提出了初次假位置生成算法,然后根据时间可达性、方向相似性等用户行为信息提出了再次假位置生成算法,最后通过大量的仿真实验,验证了此算法能够抵御攻击者的推理攻击和相似性攻击。

关键词: 基于位置的服务, 位置隐私, 假位置, 位置语义

Abstract: At present,most of the dummy location privacy protection methods do not fully consider that the attacker may have the background knowledge about the information,which user requested from the service last time,so it cannot effectively resist the background knowledge attack.Based on this,a double dummy location generation algorithm based on behavior correlation is proposed,which consists of two parts.First,a first dummy location generation algorithm is studied by taking full account of the access probability and location semantics.Based on the user behavior information such as time accessibility and direction similarity,a regeneration dummy location algorithm is given.Finally,a large number of simulation experiments verify that this algorithm can resist inference attack and similarity attack.

Key words: Location based services, Location privacy, Dummy location, Location semantics

中图分类号: 

  • TP393
[1]WAN S,LI F H,NIU B,et al.Research progress on locationprivacy-preserving techniques[J].Journal on Communications,2016,37(12):124-141.
[2]XU J,TANG X,HU H,et al.Privacy-conscious location-based queries in mobile environments[J].IEEE Transactions on Parallel and Distributed Systems,2009,21(3):313-326.
[3]LI X,MIAO M,LIU H,et al.An incentive mechanism for K-anonymity in LBS privacy protection based on credit mechanism[J].Soft Computing,2017,21(14):3907-3917.
[4]YING B,MAKRAKIS D.Protecting location privacy with clustering anonymization in vehicular networks[C]//2014 IEEE Conference on Computer Communications Workshops(INFOCOM WKSHPS).IEEE,2014:305-310.
[5]HARA T,SUZUKI A,IWATA M,et al.Dummy-based user lo-cation anonymization under real-world constraints[J].IEEE Access,2016,4:673-687.
[6]LU H,JENSEN C S,YIU M L.Pad:privacy-area aware,dummy-based location privacy in mobile services[C]//Proceedings of the Seventh ACM International Workshop on Data Enginee-ring for Wireless and Mobile Access.2008:16-23.
[7]NIU B,LI Q,ZHU X,et al.Achieving k-anonymity in privacy-aware location-based services[C]//IEEE INFOCOM 2014-IEEE Conference on Computer Communications.IEEE,2014:754-762.
[8]GRUTESER M,GRUNWALD D.Anonymous usage of loca-tion-based services through spatial and temporal cloaking[C]//Proceedings of the 1st International Conference on Mobile Systems,Applications and Services.2003:31-42.
[9]CHOW C Y,MOKBEL M F,AREF W G.Casper* Query processing for location services without compromising privacy[J].ACM Transactions on Database Systems(TODS),2009,34(4):1-48.
[10]KALNIS P,GHINITA G,MOURATIDIS K,et al.Preventinglocation-based identity inference in anonymous spatial queries[J].IEEE Transactions on Knowledge and Data Engineering,2007,19(12):1719-1733.
[11]KIDO H,YANAGISAWA Y,SATOH T.An anonymous communication technique using dummies for location-based services[C]//Proceedings of the International Conference on Pervasive Services(ICPS'05).IEEE,2005:88-97.
[12]WU Z,LI G,SHEN S,et al.Constructing dummy query se-quences to protect location privacy and query privacy in location-based services[J].World Wide Web,2021,24(1):25-49.
[13]CHEN S,SHEN H.Semantic-aware dummy selection for location privacy preservation[C]//2016 IEEE Trustcom/BigDataSE/ISPA.IEEE,2016:752-759.
[14]WANG J,WANG C R,MA J F,et al.Dummy location selectionalgorithm based on location semantics and query probability[J].Journal on Communications,2020,41(3):53-61.
[15]LI B,ZHU H,XIE M.Quantifying location privacy risks underheterogeneous correlations[J].IEEE Access,2021,9:23876-23893.
[16]ZHANG A,LI X H,LI B,et al.Location Privacy DesensitizationAlgorithm Based On Dummy Location Selection[J].Application Research of Computers,2022,39(5):1551-1556.
[17]ZHANG L,ZHANG H G,LIU Q P,et al.A dummy locationscreening algorithm based on multivariate data[J].Journal of Nanjing University of Posts and Telecommunications(Natural Science),2021,41(6):47-56.
[18]ZHOU J Q,LI Y J.Personalized Dummy Generation MethodBased on Spatiotemporal Correlations and Location Semantics[J].Journal of Software,2019,30(S1):18-26.
[19]LIU H,LI X,LI H,et al.Spatiotemporal correlation-awaredummy-based privacy protection scheme for location-based ser-vices[C]//IEEE INFOCOM 2017-IEEE Conference on Computer Communications.IEEE,2017:1-9.
[20]SINWAR D,KAUSHIK R.Study of Euclidean and Manhattandistance metrics using simple k-means clustering[J].International Journal for Research in Applied Science and Engineering Technology,2014,2(5):270-274.
[21]ZHENG Y,ZHANG L,XIE X,et al.Mining interesting loca-tions and travel sequences from GPS trajectories[C]//Procee-dings of the 18th International Conference on World Wide Web.2009:791-800.
[22]ZHENG Y,LI Q,CHEN Y,et al.Understanding mobility based on GPS data[C]//Proceedings of the 10th International Confe-rence on Ubiquitous Computing.2008:312-321.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!